US9177158B2 - Methods and systems for processing content rights - Google Patents

Methods and systems for processing content rights Download PDF

Info

Publication number
US9177158B2
US9177158B2 US13/671,139 US201213671139A US9177158B2 US 9177158 B2 US9177158 B2 US 9177158B2 US 201213671139 A US201213671139 A US 201213671139A US 9177158 B2 US9177158 B2 US 9177158B2
Authority
US
United States
Prior art keywords
service
access
license
uniform resource
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US13/671,139
Other versions
US20140130185A1 (en
Inventor
Alfred J Stappenbeck
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Comcast Cable Communications Management LLC
Original Assignee
ThePlatform Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Assigned to THEPLATFORM FOR MEDIA, INC. reassignment THEPLATFORM FOR MEDIA, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: STAPPENBECK, ALFRED J.
Priority to US13/671,139 priority Critical patent/US9177158B2/en
Application filed by ThePlatform Inc filed Critical ThePlatform Inc
Publication of US20140130185A1 publication Critical patent/US20140130185A1/en
Assigned to THEPLATFORM, LLC reassignment THEPLATFORM, LLC MERGER AND CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: THEPLATFORM FOR MEDIA, LLC, THEPLATFORM, LLC
Assigned to THEPLATFORM FOR MEDIA, LLC reassignment THEPLATFORM FOR MEDIA, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: THE PLATFORM FOR MEDIA, INC.
Priority to US14/859,939 priority patent/US10248768B2/en
Publication of US9177158B2 publication Critical patent/US9177158B2/en
Application granted granted Critical
Assigned to COMCAST CABLE COMMUNICATIONS MANAGEMENT, LLC reassignment COMCAST CABLE COMMUNICATIONS MANAGEMENT, LLC MERGER AND CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: COMCAST CABLE COMMUNICATIONS MANAGEMENT, LLC, THEPLATFORM, LLC
Priority to US16/272,886 priority patent/US11080370B2/en
Priority to US17/364,458 priority patent/US20220164415A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Definitions

  • DRM digital rights management
  • Various DRM solutions such as Windows Media DRM, Adobe FlashAccess, PlayReady, Widevine, and Marlin require distinct license decision logic and license generation logic. Accordingly, providing diverse support for multiple DRM solutions requires an architecture capable of supporting the disparate requirements that each DRM solution imposes.
  • Current systems and methods for managing content rights such as DRM do not provide a sufficient solution over multiple distinct devices and/or content players.
  • the systems and methods of the present disclosure can be used to authenticate a user's right to consume content provided to a user through several devices.
  • the systems and methods of the present disclosure can be used to control particular content provided to a particular device and/or user.
  • the systems and methods of the present disclosure can determine if a user or device can obtain a license or permission to receive and/or consume content for a particular type of content, classification of content or user, and/or segment of content.
  • licenses can be generated to communicate permissions and rights in a particular format such as Adobe FlashAccess, Microsoft Windows Media DRM, Widevine, and Microsoft PlayReady, or other formats. Generating a license for any specific service or format can require matching third-party libraries with unique dependency requirements, data expression requirements, operating system architecture requirements, or idioms of implementation.
  • license decision logic for license generation can be implemented as a discrete unit in the architecture such that it is not directly accessed by end users. Any specific type of license generation can be isolated from other types of license decisions by implementing multiple discrete units in the architecture or software.
  • a first license generation service which can be end user facing, can be configured to process specific license generation tasks.
  • the first license generation service can call out to a central license decision service for a decision relating to granting licenses for particular content.
  • the first license generation service can generate a first license or transmit a specific error response back to the requesting user or device.
  • a second license generation service can be discrete from the first license generation service for processing specific formats and/or classifications of content.
  • methods can comprise receiving a selection of a content option. Access information based upon the selected content option can also be received.
  • the access information can comprise location information relating to a first service for processing and/or generating access rights or licenses for content.
  • the first service can be configured to generate access rights or licenses for content or content devices having one or more compatible formats. Access rights and/or a license can be requested from the first service associated with the location information.
  • the first service can request an access decision relating to the selected content option from a second service. The access decision can be received by the first service for generating or denying a license.
  • the methods can comprise receiving a license request at a first service element associated with a first identifier.
  • a service element can be, for example, a licenses generation service or a license decision service.
  • User information relating to the license request can also be received.
  • access rights can be requested from a second service element associated with a second identifier. If the access rights are granted by the second service element, a license can be generated based upon one or more of the license request and the user information. If the access rights are denied, an error response can be generated.
  • a first access decision request can be received from a first service element associated with a first identifier.
  • First user information relating to the first access decision request can also be received.
  • First access rights can be determined based upon the first user information and in response to the first license decision request.
  • a second access decision request can be received from a second service element associated with a second identifier.
  • Second user information relating to the second access decision request can also be received.
  • Second access rights can be determined based upon the second user information and in response to the second access decision request.
  • FIG. 1 is a block diagram of an exemplary network
  • FIG. 2 is a block diagram on an exemplary network
  • FIG. 3A is a flow chart of an exemplary method
  • FIG. 3B is a graphical representation of an exemplary user environment
  • FIG. 4 is a block diagram on an exemplary network
  • FIG. 5 is a flow chart of an exemplary method
  • FIG. 6 is a block diagram of an exemplary computing device.
  • the word “comprise” and variations of the word, such as “comprising” and “comprises,” means “including but not limited to,” and is not intended to exclude, for example, other components, integers or steps.
  • “Exemplary” means “an example of” and is not intended to convey an indication of a preferred or ideal embodiment. “Such as” is not used in a restrictive sense, but for explanatory purposes.
  • the methods and systems may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects.
  • the methods and systems may take the form of a computer program product on a computer-readable storage medium having computer-readable program instructions (e.g., computer software) embodied in the storage medium.
  • the present methods and systems may take the form of web-implemented computer software. Any suitable computer-readable storage medium may be utilized including hard disks, CD-ROMs, optical storage devices, or magnetic storage devices.
  • These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including computer-readable instructions for implementing the function specified in the flowchart block or blocks.
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions that execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart block or blocks.
  • blocks of the block diagrams and flowchart illustrations support combinations of means for performing the specified functions, combinations of steps for performing the specified functions and program instruction means for performing the specified functions. It will also be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, can be implemented by special purpose hardware-based computer systems that perform the specified functions or steps, or combinations of special purpose hardware and computer instructions.
  • a system and network can be configured to control presentation of various types of content on a plurality of devices.
  • user rights and/or entitlement to consume various content can be processed to determine whether a particular user and/or device has permission to consume particular content.
  • FIG. 1 illustrates various aspects of an exemplary network in which the present methods and systems can operate.
  • the present disclosure relates to systems and methods for processing user rights and controlling content presentation. Those skilled in the art will appreciate that present methods may be used in systems that employ both digital and analog equipment.
  • One skilled in the art will appreciate that provided herein is a functional description and that the respective functions can be performed by software, hardware, or a combination of software and hardware.
  • the network 100 can comprise a central location 101 (e.g., a control or processing facility in a fiber optic network, wireless network or satellite network, a hybrid-fiber coaxial (HFC) content distribution center, a processing center, headend, etc.) which can receive content, data, input programming, and the like, from multiple sources.
  • the central location 101 can combine the content from the various sources and can distribute the content to user locations, such as location 119 , via distribution system 116 .
  • the central location 101 can create content or receive content from a variety of sources 102 a , 102 b , 102 c .
  • the content can be transmitted from the source to the central location 101 via a variety of transmission paths, including wireless (e.g. satellite paths 103 a , 103 b ) and terrestrial path 104 .
  • the central location 101 can also receive content from a direct feed source 106 via a direct line 105 .
  • Other input sources can comprise capture devices, such as a video camera 109 or a server 110 .
  • the signals provided by the content sources can include, for example, a single content item or a multiplex that includes several content items.
  • the central location 101 can create and/or receive applications, such as interactive applications. Such applications can be related to a particular content.
  • the central location 101 can comprise one or a plurality of receivers 111 a , 111 b , 111 c , 111 d that are each associated with an input source.
  • MPEG encoders such as encoder 112
  • a switch 113 can provide access to server 110 , which can be a Pay-Per-View server, a data server, an internet router, a network system, a phone system, and the like.
  • Some signals may require additional processing, such as signal multiplexing, prior to being modulated. Such multiplexing can be performed by multiplexer (mux) 114 .
  • the central location 101 can comprise one or a plurality of modulators 115 for interfacing to the distribution system 116 .
  • the modulators can convert the received content into a modulated output signal suitable for transmission over the distribution system 116 .
  • the output signals from the modulators can be combined, using equipment such as a combiner 117 , for input into the distribution system 116 .
  • a control system 118 can permit a system operator to control and monitor the functions and performance of network 100 .
  • the control system 118 can interface, monitor, and/or control a variety of functions, including, but not limited to, the channel lineup for the television system, billing for each user, conditional access for content distributed to users, and the like.
  • Control system 118 can provide input to the modulators for setting operating parameters, such as system specific MPEG table packet organization or conditional access information.
  • the control system 118 can be located at central location 101 or at a remote location.
  • the distribution system 116 can distribute signals from the central location 101 to user locations, such as user location 119 .
  • the distribution system 116 can be an optical fiber network, a coaxial cable network, a hybrid fiber-coaxial network, a wireless network, a satellite system, a direct broadcast system, or any combination thereof.
  • a decoder 120 such as a gateway or communications terminal (CT) that can decode, if needed, the signals for display on a display device 121 , such as on a television set (TV) or a computer monitor.
  • CT communications terminal
  • Various wireless devices may also be connected to the network at, or proximate, user location 119 .
  • the signal can be decoded in a variety of equipment, including an CT, a fixed or mobile computing device, a TV, a monitor, or satellite receiver.
  • the methods and systems disclosed can be located within, or performed on, one or more wireless device, CT's 120 , display devices 121 , central locations 101 , DVR's, home theater PC's, and the like.
  • a storage device 122 can be in communication with one or more of the CT 120 , the display device 121 , and the central location 101 to send/receive content therebetween.
  • the storage device 122 can be located remotely from the user location 119 , such as a network storage.
  • user location 119 is not fixed.
  • a user can receive content from the distribution system 116 on a mobile device, such as a laptop computer, PDA, smartphone, GPS, vehicle entertainment system, portable media player, and the like.
  • a user device 124 can receive signals from the distribution system 116 for rendering content on the user device 124 .
  • rendering content can comprise providing audio and/or video, displaying images, facilitating an audio or visual feedback, tactile feedback, and the like.
  • other content can be rendered via the user device 124 .
  • the user device 124 can be an CT, a set-top box, a television, a computer, a smartphone, a laptop, a tablet, a multimedia playback device, a portable electronic device, and the like.
  • the user device 124 can be an Internet Protocol compatible device for receiving signals via, a network such as the Internet or some other communications network for providing content to the user. It is understood that other display devices and networks can be used.
  • the user device 124 can be a widget or a virtual device for displaying content in a picture-in-picture environment such as on the display device 121 , for example.
  • a storage device 125 can be in communication with one or more of the user device 124 and the central location 101 to send/receive content therebetween.
  • the storage device 125 can be located remotely from the user device 124 , such as a network storage medium.
  • a license generation system or service 126 can be in communication with one or more of the CT 120 and the user device 124 or other devices.
  • the license generation service 126 can be an access control system, software as a service, a computing device functioning as a license generation service, and/or a user rights authentication device, and the like.
  • licenses can be generated to communicate permissions and rights in a particular format (e.g., Adobe® Flash® AccessTM, Microsoft Windows Media® DRM, Widevine, Microsoft® PlayReadyTM, etc.).
  • generating a license for any specific technology can comprise matching third party libraries with the technology dependency requirements, data expression requirements, operating system architecture requirements, idioms of implementation, and the like.
  • one or more license generating services 126 can be implemented for a particular technology or operating format. As an example, each technology can implement a distinct license generating service 126 . As a further example, one or more of the CT 120 and the user device 124 can communicate with one or more of the license generation services 126 to request and/or receive a content license.
  • a license decision system or service 128 can be in communication with one or more license generation services 126 and/or one or more of the CT 120 and the user device 124 to determine access rights or entitlement for a particular user and/or device.
  • the license decision service 128 can be configured as an access control system, software as a service, a computing device functioning as a license decision service, and/or a user rights authentication device.
  • a user and/or device can have certain user rights associated with the content that the particular user and/or device can consume.
  • a user may have the rights to store certain programming on a digital recorder, storage medium, buffer, or the like.
  • a user may have rights to consume particular content or programming.
  • one or more license decision services 128 can determine whether a particular user and/or device has appropriate rights to consume certain content.
  • one or more license decision services 128 can communicate a determination (e.g., a decision) of entitlement to one or more license generating services 126 to facilitate generation of a license for particular content or media.
  • a system and network can be used to authenticate entitlement of a particular user and/or device for the consumption of particular content.
  • FIG. 2 illustrates various aspects of an exemplary system in which some of the disclosed methods and systems can operate.
  • one or more of the license generation service 126 and the license decision service 128 can be in communication with the CT 120 , the user device 124 , the Internet, and/or a communication network to receive information relating to content being delivered to a particular user.
  • other service elements such as software, virtual elements, computing devices, router devices, and the like, can comprise or serve as one or more of the license generation service 126 and the license decision service 128 .
  • the functions of one or more of the license generation service 126 and the license decision service 128 can be executed by one or more devices.
  • one or more of the license generation service 126 and the license decision service 128 can be disposed remotely from the user location 119 .
  • one or more of the license generation service 126 and the license decision service 128 can be disposed anywhere, including at the user location 119 to reduce network latency, for example.
  • a time element 208 can be in communication with one or more of the license generation service 126 and the license decision service 128 to provide a timing reference thereto.
  • the time element 208 can be a clock.
  • the time element 208 can transmit information to one or more of the license generation service 126 and the license decision service 128 for associating a time stamp with a particular event received by one or more of the license generation service 126 and the license decision service 128 .
  • one or more of the license generation service 126 and the license decision service 128 can cooperate with the time element 208 to associate a time stamp with events having an effect on the content delivered to the CT 120 and/or the user device 124 , such as, for example, license request, license grant, subscription life-cycle, license denial, a channel tune, a remote tune, remote control events, playpoint audits, playback events, program events including a program start time and/or end time and/or a commercial/intermission time, and/or playlist timing events, and the like.
  • a time stamp with events having an effect on the content delivered to the CT 120 and/or the user device 124 , such as, for example, license request, license grant, subscription life-cycle, license denial, a channel tune, a remote tune, remote control events, playpoint audits, playback events, program events including a program start time and/or end time and/or a commercial/intermission time, and/or playlist timing events, and the like.
  • a storage device 210 can be in communication with one or more of the license generation service 126 to allow the one or more of the license generation service 126 to store and/or retrieve data to/from the storage device 210 .
  • the storage device 210 can store data relating to timing data 212 and/or license data 214 relating to content transmitted or scheduled to be transmitted to the CT 120 and/or the user device 124 .
  • the timing data 212 can be a time stamp or other time marker for indicating a date and/or time associated with one or more of a transmission of content, a request for content, a request for playback, a storage of content, a deletion of content, and/or a state/status and/or a change in state/status of an entitlement or user right.
  • the timing data 212 can comprise any number of time-related entries and/or markers.
  • the timing data 212 can comprise one or more of a table of time-related data entries, a timing log, a database of time-related information, and the like. Other information can be stored as the timing data.
  • the license data 214 can comprise information relating to the permissions and/or entitlements associated with a particular user and/or device.
  • the license data 214 can comprise information relating to access control management for a particular device and/or formatted system or software.
  • the license data 214 can be associated with a source of the content and/or a content consumer content player, encoder, rendering system, etc.).
  • the license data 214 can have time stamps or markers associated therewith.
  • the license data 214 can be classified based upon specific types, classifications, or formats of license generation. As an example, a license generation service for a first service can rely on license data.
  • the storage device 210 can store information relating to users, user preferences, and user devices and configurations.
  • a storage device 216 can be in communication with one or more of the license decision services 128 to allow the one or more of the license generation services 126 to store and/or retrieve data to/from the storage device 216 .
  • the storage device 216 can store data relating to content data 218 and/or user rights data 220 .
  • the storage device 216 can store data relating to content transmitted or scheduled to be transmitted to the CT 120 and/or the user device 124 .
  • the content data 218 can comprise information relating to the permissions and/or entitlements associated with a particular content and/or device.
  • the content data 218 can comprise information, such as subscription information, identification information, location information, and/or timing information relating to a particular content, media, and/or programming.
  • the content data 218 can be associated with a source of the content.
  • the content data 218 can have time stamps or markers associated therewith.
  • the content data 218 can be used to determine whether a request for a license to particular content should be granted or denied.
  • a particular content offering can have associated therewith content data 218 comprising requirements that must be met in order to grant a license to the content offering.
  • the storage device 216 can store information relating to content, entitlement, users, devices and configurations relating to the same.
  • the user rights data 220 can comprise information relating to the permissions and/or entitlements associated with a particular user and/or device.
  • the user rights data 220 can comprise information, such as subscription information, identification information, location information, and/or timing information relating to a particular user or user device.
  • the user rights data 220 can be associated with a source of the content.
  • the user rights data 220 can have time stamps or markers associated therewith.
  • the storage device 216 can store information relating to users, user preferences, and user devices and configurations.
  • user rights can be authorized and/or authenticated based upon one or more of the timing data 214 , the license data 216 , the content data 218 , and the user rights data 220 .
  • a user can consume content as long as the user has the appropriate user rights associated with the content.
  • a system and network can be configured to control presentation of various types of content on a plurality of devices.
  • user rights and/or entitlement to consume various content can be processed to determine whether a particular user and/or device has permission to consume the content.
  • step 302 content can be presented to a user and/or a device such as user device 124 , CT 120 , display device 121 , or the like.
  • a device such as user device 124 , CT 120 , display device 121 , or the like.
  • one or more content options such as menu items, selectable elements, programming guides, video on demands, or recorded content lists, can be presented to a user such as on a display (e.g., display device 121 ), as illustrated in FIG. 3B .
  • a selection of a content option can be received.
  • a user can select one or more content options presented in step 302 .
  • a user can select one or more content options relating to content that a user desires to consume.
  • one or more content options can comprise a menu item, programming guide, control option, media playback, media recording, video-on-demand options, pay-per-view options, options relating to streaming audio/video, and the like.
  • access can be requested for particular content.
  • recipient of the selection of the content option can request access information.
  • a device configured to present content options to a user can receive information relating to the selection of one or more content options.
  • the device can request access to the content associated with the selected content option.
  • the access information can be requested from a content server or system configured to manage content distribution and/or access control.
  • access information can be requested from and/or provided by one or more of an enterprise service registry and/or a configuration file.
  • the access information can be dynamically generated into presentation expressions (e.g., JavaScript, HTML, etc.) and/or inserted into a specific content file during packaging/encrypting as a license acquisition uniform resource locator (URL).
  • presentation expressions e.g., JavaScript, HTML, etc.
  • access information can be received.
  • a device requesting content or a license for content can receive the access information in response to the request for access in step 306 .
  • the device can request access to particular content.
  • the device can receive access information in response to the request for access.
  • the access information can comprise location information relating to a system and/or service for access control (e.g., license generation service 126 ).
  • the location information can comprise a uniform resource identifier (URI) such as a URL.
  • URI uniform resource identifier
  • the URL can be associated with an access control system or service.
  • the access information can comprise data relating to a particular format.
  • each of a plurality of formats of content or content readers can have particular location information.
  • the returned access information can comprise the location information associated with the requested format.
  • the access information can comprise a location identifier for an access control element associated with the selected content option.
  • the access information can be encrypted.
  • the encryption can be associated with the compatible format e.g., format of content, compatible format for content reader, etc.).
  • an access decision can be requested.
  • the access decision can be a license.
  • the access decision can be requested by transmitting a request to a first service (e.g., license generation service 126 ) associated with the location information.
  • requesting an access decision can comprise requesting a license such as a digital rights management license.
  • requesting an access decision can comprise transmitting a request to the URL received in step 308 .
  • the request transmitted to the URL can comprise information relating to a user and/or device transmitting the request.
  • requesting an access decision can comprise requesting a license decision.
  • the first service can receive an access decision request and can call out to or forward the request to a second service (e.g., license decision service 128 ) or access control system.
  • an access decision can be received.
  • the access decision can be communicated to the requesting user and or device.
  • the access decision can comprise a license to consume particular content.
  • the access decision can comprise an error response indicating a license has not been generated.
  • FIG. 4 illustrates various aspects of an exemplary system in which the present methods can operate.
  • a plurality of the license generation services 126 , 126 ′, 126 ′′ and/or one or more license decision services 128 can be in communication with one or more of a plurality of user devices 124 , 124 ′, 124 ′′ the central location 101 , the Internet, and/or a communication network to receive information relating to content being delivered to a particular user.
  • other communications elements such as software, virtual elements, computing devices, router devices, and the like, can comprise or serve as one or more of the license generation services 126 , 126 ′, 126 ′′ and the license decision services 128 .
  • one or more of the user devices 124 , 124 ′, 124 ′′ can be associated and/or compatible with a particular format (e.g., DRM solution, encoding, rendering format, etc.).
  • a format identifier 400 , 400 ′, 400 ′′ can be associated with the format of a particular user device 124 , 124 ′, 124 ′′.
  • a first format identifier 400 can be associated with a first format compatible with one or more of the user devices 124 , 124 ′, 124 ′′.
  • a second format identifier 400 ′ can be associated with a second format compatible with one or more of the user devices 124 , 124 ′, 124 ′′.
  • a third format identifier 400 ′ can be associated with a third format compatible with one or more of the user devices 124 , 124 ′, 124 ′′.
  • one or more of the license generation services 126 , 126 ′, 126 ′′ can be associated and/or compatible with a particular format (e.g., DRM solution, encoding, rendering format, etc.).
  • a service identifier 402 , 402 ′, 402 ′′ can be associated with a particular one of the license generation services 126 , 126 ′, 126 ′′.
  • a first service identifier 402 can be associated with a first license generation service 126 .
  • a second service identifier 402 ′ can be associated with a second license generation service 126 ′.
  • a third service identifier 402 ′′ can be associated with a third license generation service 126 ′′.
  • each of the license generation services 126 , 126 ′, 126 ′′ can be associated with a discrete service identifier 402 , 402 ′, 402 ′′.
  • one or more of the service identifiers 402 , 402 ′, 402 ′′ can be an addressable element such as a URL.
  • one or more of the user devices 124 , 124 ′, 124 ′′ can communicate with one or more of the license generation services 126 , 126 ′, 126 ′′ using the service identifiers 402 , 402 ′, 402 ′′.
  • a service identifier 404 can be associated with one or more of the license decision service 128 .
  • the service identifier 404 can be an addressable element such as a URL.
  • one or more of the user devices 124 , 124 ′, 124 ′′ and/or license generation services 126 , 126 ′, 126 ′′ can communicate with one or more of the license decision service 128 using the service identifier 404 .
  • FIG. 5 illustrates a method for controlling content presented to one or more users and/or user devices.
  • a license request can be received.
  • the license request can be received at first service element such as, for example, license generation services 126 , 126 ′, 126 ′′ associated with a first identifier such as, for example, service identifiers 402 , 402 ′, 402 ′′.
  • first service element such as, for example, license generation services 126 , 126 ′, 126 ′′ associated with a first identifier such as, for example, service identifiers 402 , 402 ′, 402 ′′.
  • one or more users and/or user devices can request a license to consume particular content.
  • a particular device having a particular format can request a license from an associated service such as license generation services 126 , 126 ′, 126 ′′.
  • user information can be received.
  • the user information can relate to the license request.
  • the user information can comprise the user rights data 220 and can relate to the permissions and/or entitlements associated with a particular user and/or device.
  • the user information can comprise information, such as subscription information, identification information, location information, and/or timing information relating to a particular user or user device.
  • the user information can be associated with a source of the content.
  • access rights can be requested.
  • the access rights can be requested from a second service element associated with a second identifier.
  • requesting access rights can comprise transmitting a request to a URL associated with an access control system or service.
  • the request transmitted to the URL can comprise information relating to a user and/or device transmitting the request.
  • requesting an access decision can comprise requesting a license decision from license decision service 128 .
  • the first service can receive an access decision request and can call out to or forward the request to a second service from license decision service 128 or access control system.
  • a user and/or device can have certain user rights associated with the content that the particular user and/or device can consume.
  • a user may have the rights to store (e.g., buffer, cache, temporarily storage, long-term storage, local storage, remote, storage, etc.) certain programming on a digital recorder.
  • a user may have rights to consume particular content or programming.
  • one or more license decision services 128 can determine whether a particular user and/or device has appropriate rights to consume certain content.
  • one or more license decision services 128 can communicate a determination of entitlement (e.g., decision) to one or more license generating services 126 to facilitate generation of a license for particular content or media.
  • step 510 if the access rights are granted, a license can be generated based upon one or more of the license request and the user information. If the access rights are denied, an error response can be generated at step 512 .
  • FIG. 6 is a block diagram illustrating an exemplary operating environment for performing the disclosed methods.
  • One skilled in the art will appreciate that provided herein is a functional description and that the respective functions can be performed by software, hardware, or a combination of software and hardware.
  • This exemplary operating environment is only an example of an operating environment and is not intended to suggest any limitation as to the scope of use or functionality of operating environment architecture. Neither should the operating environment be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the exemplary operating environment.
  • the present methods and systems can be operational with numerous other general purpose or special purpose computing system environments or configurations.
  • Examples of well known computing systems, environments, and/or configurations that can be suitable for use with the systems and methods comprise, but are not limited to, personal computers, server computers, laptop devices, and multiprocessor systems. Additional examples comprise set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that comprise any of the above systems or devices, and the like.
  • the processing of the disclosed methods and systems can be performed by software components.
  • the disclosed systems and methods can be described in the general context of computer-executable instructions, such as program modules, being executed by one or more computers or other devices.
  • program modules comprise computer code, routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • the disclosed methods can also be practiced in grid-based and distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules can be located in both local and remote computer storage media including memory storage devices.
  • the components of the computer 601 can comprise, but are not limited to, one or more processors or processing units 603 , a system memory 612 , and a system bus 613 that couples various system components including the processor 603 to the system memory 612 .
  • the system can utilize parallel computing.
  • the system bus 613 represents one or more of several possible types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures.
  • bus architectures can comprise an Industry Standard Architecture (ISA) bus, a. Micro Channel Architecture (MCA) bus, an Enhanced ISA (EISA) bus, a Video Electronics Standards Association (VESA) local bus, an Accelerated Graphics Port (AGP) bus, and a Peripheral Component Interconnects (PCI), a PCI-Express bus, a Personal Computer Memory Card Industry Association (PCMCIA), Universal Serial Bus (USB) and the like.
  • ISA Industry Standard Architecture
  • MCA Micro Channel Architecture
  • EISA Enhanced ISA
  • VESA Video Electronics Standards Association
  • AGP Accelerated Graphics Port
  • PCI Peripheral Component Interconnects
  • PCI-Express PCI-Express
  • PCMCIA Personal Computer Memory Card Industry Association
  • USB Universal Serial Bus
  • the bus 613 and all buses specified in this description can also be implemented over a wired or wireless network connection and each of the subsystems, including the processor 603 , a mass storage device 604 , an operating system 605 , access control software 606 , access control data 607 , a network adapter 608 , system memory 612 , an Input/Output Interface 610 , a display adapter 609 , a display device 611 , and a human machine interface 602 , can be contained within one or more remote computing devices 614 a,b,c at physically separate locations, connected through buses of this form, in effect implementing a fully distributed system.
  • the computing device 601 typically comprises a variety of computer readable media. Exemplary readable media can be any available media that is accessible by the computing device 601 and comprises, for example and not meant to be limiting, both volatile and non-volatile media, removable and non-removable media.
  • the system memory 612 comprises computer readable media in the form of volatile memory, such as random access memory (RAM), and/or non-volatile memory, such as read only memory (ROM).
  • RAM random access memory
  • ROM read only memory
  • the system memory 612 typically contains data, such as access control data 607 , and/or program modules, such as operating system 605 and access control software 606 that are immediately accessible to and/or are presently operated on by the processing unit 603 .
  • the computing 601 can also comprise other removable/non-removable, volatile/non-volatile computer storage media.
  • FIG. 6 illustrates a mass storage device 604 which can provide non-volatile storage of computer code, computer readable instructions, data structures, program modules, and other data for the computing device 601 .
  • a mass storage device 604 can be a hard disk, a removable magnetic disk, a removable optical disk magnetic cassettes or other magnetic storage devices, flash memory cards, CD-ROM, digital versatile disks (DVD) or other optical storage, random access memories (RAM), read only memories (ROM), electrically erasable programmable read-only memory (EEPROM), and the like.
  • any number of program modules can be stored on the mass storage device 604 , including by way of example, an operating system 605 and access control software 606 .
  • Each of the operating system 605 and access control software 606 (or some combination thereof) can comprise elements of the programming and the access control software 606 .
  • Access control data 607 can also be stored on the mass storage device 604 .
  • Access control data 607 can be stored in any of one or more databases known in the art. Examples of such databases comprise, DB2®, Microsoft® Access, Microsoft® SQL Server, Oracle®, mySQL, PostgreSQL, and the like. The databases can be centralized or distributed across multiple systems.
  • the user can enter commands and information into the computer 601 via an input device (not shown).
  • input devices comprise, but are not limited to, a keyboard, pointing device (e.g., a “mouse”), a microphone, a joystick, a scanner, visual systems, such as Microsoft's Kinect, audio systems that process sound such as music or speech, a traditional silver remote control, tactile input devices such as gloves, touch-responsive screen, body coverings, and the like
  • a human machine interface 602 that is coupled to the system bus 613 , but can be connected by other interface and bus structures, such as a parallel port, game port, an IEEE 1394 Port (also known as a Firewire port), a serial port, or a universal serial bus (USB).
  • a display device 611 can also be connected to the system bus 613 via an interface, such as a display adapter 609 . It is contemplated that the computer 601 can have more than one display adapter 609 and the computing device 601 can have more than one display device 611 .
  • a display device can be a monitor, an LCD (Liquid Crystal Display), or a projector.
  • other output peripheral devices can comprise components such as speakers (not shown) and a printer (not shown) which can be connected to the computing device 601 via Input/Output Interface 610 . Any step and/or result of the methods can be output in any form to an output device. Such output can be any form of visual representation, including, but not limited to, textual, graphical, animation, audio, tactile, and the like.
  • the display 611 and computing device 601 can be part of one device, or separate devices.
  • the computing device 601 can operate in a networked environment using logical connections to one or more remote computing devices 614 a,b,c .
  • a remote computing device can be a personal computer, portable computer, a smartphone, a server, a router, a network computer, a peer device or other common network node, and so on.
  • Logical connections between the computing device 601 and a remote computing device 614 a,b,c can be made via a network 615 , such as a local area network (LAN) and a general wide area network (WAN).
  • LAN local area network
  • WAN general wide area network
  • Such network connections can be through a network adapter 608 .
  • a network adapter 608 can be implemented in both wired and wireless environments. Such networking environments are conventional and commonplace in dwellings, offices, enterprise-wide computer networks, intranets, and the Internet.
  • Access control software 606 can be stored on or transmitted across some form of computer readable media. Any of the disclosed methods can be performed by computer readable instructions embodied on computer readable media.
  • Computer readable media can be any available media that can be accessed by a computer.
  • Computer readable media can comprise “computer storage media” and “communications media.”
  • “Computer storage media” comprise volatile and non-volatile removable and non-removable media implemented in any methods or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data.
  • Exemplary computer storage media comprises, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer.
  • the methods and systems can employ Artificial Intelligence techniques such as machine learning and iterative learning.
  • Artificial Intelligence techniques such as machine learning and iterative learning. Examples of such techniques include, but are not limited to, expert systems, case based reasoning, Bayesian networks, behavior based AI, neural networks, fuzzy systems, evolutionary computation (e.g. genetic algorithms), swarm intelligence (e.g. ant algorithms), and hybrid intelligent systems (e.g. Expert inference rules generated through a neural network or production rules from statistical learning).

Abstract

A system and method for processing content access rights and/or entitlement rights are disclosed. A method, in one aspect, provides for receiving a selection of a content option, requesting access information associated with the selected content option, receiving access information comprising location information relating to a compatible format, requesting access rights from a first service associated with the location information, wherein the first service requests an access decision relating to the selected content option from a second service based upon the access rights, and receiving the access rights.

Description

BACKGROUND
Content can be provided to a user though many different devices. Content providers, publishers, and device manufacturers often rely on digital rights management (DRM) and other access control technologies to manage the use of content and content devices. Various DRM solutions such as Windows Media DRM, Adobe FlashAccess, PlayReady, Widevine, and Marlin require distinct license decision logic and license generation logic. Accordingly, providing diverse support for multiple DRM solutions requires an architecture capable of supporting the disparate requirements that each DRM solution imposes. Current systems and methods for managing content rights such as DRM do not provide a sufficient solution over multiple distinct devices and/or content players.
SUMMARY
It is to be understood that both the following general description and the following detailed description are exemplary and explanatory only and are not restrictive, as claimed. Provided are methods and systems for processing content rights and/or entitlement. The systems and methods of the present disclosure can be used to authenticate a user's right to consume content provided to a user through several devices. The systems and methods of the present disclosure can be used to control particular content provided to a particular device and/or user.
The systems and methods of the present disclosure can determine if a user or device can obtain a license or permission to receive and/or consume content for a particular type of content, classification of content or user, and/or segment of content. As an example, licenses can be generated to communicate permissions and rights in a particular format such as Adobe FlashAccess, Microsoft Windows Media DRM, Widevine, and Microsoft PlayReady, or other formats. Generating a license for any specific service or format can require matching third-party libraries with unique dependency requirements, data expression requirements, operating system architecture requirements, or idioms of implementation.
In an aspect, license decision logic for license generation can be implemented as a discrete unit in the architecture such that it is not directly accessed by end users. Any specific type of license generation can be isolated from other types of license decisions by implementing multiple discrete units in the architecture or software. As an example, a first license generation service, which can be end user facing, can be configured to process specific license generation tasks. As a further example, the first license generation service can call out to a central license decision service for a decision relating to granting licenses for particular content. In an aspect, based upon a received decision, the first license generation service can generate a first license or transmit a specific error response back to the requesting user or device. In an aspect, a second license generation service can be discrete from the first license generation service for processing specific formats and/or classifications of content.
In an aspect, methods can comprise receiving a selection of a content option. Access information based upon the selected content option can also be received. As an example, the access information can comprise location information relating to a first service for processing and/or generating access rights or licenses for content. As a further example, the first service can be configured to generate access rights or licenses for content or content devices having one or more compatible formats. Access rights and/or a license can be requested from the first service associated with the location information. The first service can request an access decision relating to the selected content option from a second service. The access decision can be received by the first service for generating or denying a license.
In another aspect, the methods can comprise receiving a license request at a first service element associated with a first identifier. A service element can be, for example, a licenses generation service or a license decision service. User information relating to the license request can also be received. As an example, access rights can be requested from a second service element associated with a second identifier. If the access rights are granted by the second service element, a license can be generated based upon one or more of the license request and the user information. If the access rights are denied, an error response can be generated.
In a further aspect, a first access decision request can be received from a first service element associated with a first identifier. First user information relating to the first access decision request can also be received. First access rights can be determined based upon the first user information and in response to the first license decision request. In an aspect, a second access decision request can be received from a second service element associated with a second identifier. Second user information relating to the second access decision request can also be received. Second access rights can be determined based upon the second user information and in response to the second access decision request.
Additional advantages will be set forth in part in the description which follows or may be learned by practice. The advantages will be realized and attained by means of the elements and combinations particularly pointed out in the appended claims. It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive, as claimed.
BRIEF DESCRIPTION OF THE DRAWINGS
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments and together with the description, serve to explain the principles of the methods and systems:
FIG. 1 is a block diagram of an exemplary network;
FIG. 2 is a block diagram on an exemplary network;
FIG. 3A is a flow chart of an exemplary method;
FIG. 3B is a graphical representation of an exemplary user environment;
FIG. 4 is a block diagram on an exemplary network;
FIG. 5 is a flow chart of an exemplary method; and
FIG. 6 is a block diagram of an exemplary computing device.
DETAILED DESCRIPTION
Before the present methods and systems are disclosed and described, it is to be understood that the methods and systems are not limited to specific methods, specific components, or to particular implementations. It is also to be understood that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting.
As used in the specification and the appended claims, the singular forms “a,” “an,” and “the” include plural referents unless the context clearly dictates otherwise. Ranges may be expressed herein as from “about” one particular value, and/or to “about” another particular value. When such a range is expressed, another embodiment includes from the one particular value and/or to the other particular value. Similarly, when values are expressed as approximations, by use of the antecedent “about,” it will be understood that the particular value forms another embodiment. It will be further understood that the endpoints of each of the ranges are significant both in relation to the other endpoint, and independently of the other endpoint.
“Optional” or “optionally” means that the subsequently described event or circumstance may or may not occur, and that the description includes instances where said event or circumstance occurs and instances where it does not.
“Relate” or “relating to” means concerning or pertaining to the subsequently described subject.
Throughout the description and claims of this specification, the word “comprise” and variations of the word, such as “comprising” and “comprises,” means “including but not limited to,” and is not intended to exclude, for example, other components, integers or steps. “Exemplary” means “an example of” and is not intended to convey an indication of a preferred or ideal embodiment. “Such as” is not used in a restrictive sense, but for explanatory purposes.
Disclosed are components that can be used to perform the disclosed methods and systems. These and other components are disclosed herein, and it is understood that when combinations, subsets, interactions, groups, etc. of these components are disclosed that while specific reference of each various individual and collective combinations and permutation of these may not be explicitly disclosed, each is specifically contemplated and described herein, for all methods and systems. This applies to all aspects of this application including, but not limited to, steps in disclosed methods. Thus, if there are a variety of additional steps that can be performed it is understood that each of these additional steps can be performed with any specific embodiment or combination of embodiments of the disclosed methods.
The present methods and systems may be understood more readily by reference to the following detailed description of preferred embodiments and the examples included therein and to the Figures and their previous and following description.
As will be appreciated by one skilled in the art, the methods and systems may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the methods and systems may take the form of a computer program product on a computer-readable storage medium having computer-readable program instructions (e.g., computer software) embodied in the storage medium. More particularly, the present methods and systems may take the form of web-implemented computer software. Any suitable computer-readable storage medium may be utilized including hard disks, CD-ROMs, optical storage devices, or magnetic storage devices.
Embodiments of the methods and systems are described below with reference to block diagrams and flowchart illustrations of methods, systems, apparatuses and computer program products. It will be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, respectively, can be implemented by computer program instructions. These computer program instructions may be loaded onto a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions which execute on the computer or other programmable data processing apparatus create a means for implementing the functions specified in the flowchart block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including computer-readable instructions for implementing the function specified in the flowchart block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer-implemented process such that the instructions that execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart block or blocks.
Accordingly, blocks of the block diagrams and flowchart illustrations support combinations of means for performing the specified functions, combinations of steps for performing the specified functions and program instruction means for performing the specified functions. It will also be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, can be implemented by special purpose hardware-based computer systems that perform the specified functions or steps, or combinations of special purpose hardware and computer instructions.
As described in greater detail below, a system and network can be configured to control presentation of various types of content on a plurality of devices. In an aspect, user rights and/or entitlement to consume various content can be processed to determine whether a particular user and/or device has permission to consume particular content.
FIG. 1 illustrates various aspects of an exemplary network in which the present methods and systems can operate. The present disclosure relates to systems and methods for processing user rights and controlling content presentation. Those skilled in the art will appreciate that present methods may be used in systems that employ both digital and analog equipment. One skilled in the art will appreciate that provided herein is a functional description and that the respective functions can be performed by software, hardware, or a combination of software and hardware.
The network 100 can comprise a central location 101 (e.g., a control or processing facility in a fiber optic network, wireless network or satellite network, a hybrid-fiber coaxial (HFC) content distribution center, a processing center, headend, etc.) which can receive content, data, input programming, and the like, from multiple sources. The central location 101 can combine the content from the various sources and can distribute the content to user locations, such as location 119, via distribution system 116.
In an aspect, the central location 101 can create content or receive content from a variety of sources 102 a, 102 b, 102 c. The content can be transmitted from the source to the central location 101 via a variety of transmission paths, including wireless ( e.g. satellite paths 103 a, 103 b) and terrestrial path 104. The central location 101 can also receive content from a direct feed source 106 via a direct line 105. Other input sources can comprise capture devices, such as a video camera 109 or a server 110. The signals provided by the content sources can include, for example, a single content item or a multiplex that includes several content items. In an aspect, the central location 101 can create and/or receive applications, such as interactive applications. Such applications can be related to a particular content.
The central location 101 can comprise one or a plurality of receivers 111 a, 111 b, 111 c, 111 d that are each associated with an input source. For example, MPEG encoders such as encoder 112, are included for encoding local content or a video camera 109 feed. A switch 113 can provide access to server 110, which can be a Pay-Per-View server, a data server, an internet router, a network system, a phone system, and the like. Some signals may require additional processing, such as signal multiplexing, prior to being modulated. Such multiplexing can be performed by multiplexer (mux) 114.
The central location 101 can comprise one or a plurality of modulators 115 for interfacing to the distribution system 116. The modulators can convert the received content into a modulated output signal suitable for transmission over the distribution system 116. The output signals from the modulators can be combined, using equipment such as a combiner 117, for input into the distribution system 116.
A control system 118 can permit a system operator to control and monitor the functions and performance of network 100. The control system 118 can interface, monitor, and/or control a variety of functions, including, but not limited to, the channel lineup for the television system, billing for each user, conditional access for content distributed to users, and the like. Control system 118 can provide input to the modulators for setting operating parameters, such as system specific MPEG table packet organization or conditional access information. The control system 118 can be located at central location 101 or at a remote location.
The distribution system 116 can distribute signals from the central location 101 to user locations, such as user location 119. The distribution system 116 can be an optical fiber network, a coaxial cable network, a hybrid fiber-coaxial network, a wireless network, a satellite system, a direct broadcast system, or any combination thereof. There can be a multitude of user locations connected to distribution system 116. At user location 119, there may be an interface comprising a decoder 120, such as a gateway or communications terminal (CT) that can decode, if needed, the signals for display on a display device 121, such as on a television set (TV) or a computer monitor. Various wireless devices may also be connected to the network at, or proximate, user location 119. Those skilled in the art will appreciate that the signal can be decoded in a variety of equipment, including an CT, a fixed or mobile computing device, a TV, a monitor, or satellite receiver. In an exemplary aspect, the methods and systems disclosed can be located within, or performed on, one or more wireless device, CT's 120, display devices 121, central locations 101, DVR's, home theater PC's, and the like. As an example, a storage device 122 can be in communication with one or more of the CT 120, the display device 121, and the central location 101 to send/receive content therebetween. As a further example, the storage device 122 can be located remotely from the user location 119, such as a network storage.
In an aspect, user location 119 is not fixed. By way of example, a user can receive content from the distribution system 116 on a mobile device, such as a laptop computer, PDA, smartphone, GPS, vehicle entertainment system, portable media player, and the like.
In an aspect, a user device 124 can receive signals from the distribution system 116 for rendering content on the user device 124. As an example, rendering content can comprise providing audio and/or video, displaying images, facilitating an audio or visual feedback, tactile feedback, and the like. However, other content can be rendered via the user device 124. In an aspect, the user device 124 can be an CT, a set-top box, a television, a computer, a smartphone, a laptop, a tablet, a multimedia playback device, a portable electronic device, and the like. As an example, the user device 124 can be an Internet Protocol compatible device for receiving signals via, a network such as the Internet or some other communications network for providing content to the user. It is understood that other display devices and networks can be used. It is further understood that the user device 124 can be a widget or a virtual device for displaying content in a picture-in-picture environment such as on the display device 121, for example. As an example, a storage device 125 can be in communication with one or more of the user device 124 and the central location 101 to send/receive content therebetween. As a further example, the storage device 125 can be located remotely from the user device 124, such as a network storage medium.
In an aspect, a license generation system or service 126 can be in communication with one or more of the CT 120 and the user device 124 or other devices. The license generation service 126 can be an access control system, software as a service, a computing device functioning as a license generation service, and/or a user rights authentication device, and the like. As an example, licenses can be generated to communicate permissions and rights in a particular format (e.g., Adobe® Flash® Access™, Microsoft Windows Media® DRM, Widevine, Microsoft® PlayReady™, etc.). As a further example, generating a license for any specific technology can comprise matching third party libraries with the technology dependency requirements, data expression requirements, operating system architecture requirements, idioms of implementation, and the like. In an aspect, one or more license generating services 126 can be implemented for a particular technology or operating format. As an example, each technology can implement a distinct license generating service 126. As a further example, one or more of the CT 120 and the user device 124 can communicate with one or more of the license generation services 126 to request and/or receive a content license.
In an aspect, a license decision system or service 128 can be in communication with one or more license generation services 126 and/or one or more of the CT 120 and the user device 124 to determine access rights or entitlement for a particular user and/or device. As an example, the license decision service 128 can be configured as an access control system, software as a service, a computing device functioning as a license decision service, and/or a user rights authentication device. In an aspect, a user and/or device can have certain user rights associated with the content that the particular user and/or device can consume. As an example, a user may have the rights to store certain programming on a digital recorder, storage medium, buffer, or the like. As a further example, a user may have rights to consume particular content or programming. In an aspect, one or more license decision services 128 can determine whether a particular user and/or device has appropriate rights to consume certain content. As an example, one or more license decision services 128 can communicate a determination (e.g., a decision) of entitlement to one or more license generating services 126 to facilitate generation of a license for particular content or media.
In an aspect, a system and network can be used to authenticate entitlement of a particular user and/or device for the consumption of particular content. In an aspect, FIG. 2 illustrates various aspects of an exemplary system in which some of the disclosed methods and systems can operate. In an aspect, one or more of the license generation service 126 and the license decision service 128 can be in communication with the CT 120, the user device 124, the Internet, and/or a communication network to receive information relating to content being delivered to a particular user. As an example, other service elements, such as software, virtual elements, computing devices, router devices, and the like, can comprise or serve as one or more of the license generation service 126 and the license decision service 128. As a further example, the functions of one or more of the license generation service 126 and the license decision service 128 can be executed by one or more devices. In an aspect, one or more of the license generation service 126 and the license decision service 128 can be disposed remotely from the user location 119. However, one or more of the license generation service 126 and the license decision service 128 can be disposed anywhere, including at the user location 119 to reduce network latency, for example.
In an aspect, a time element 208 can be in communication with one or more of the license generation service 126 and the license decision service 128 to provide a timing reference thereto. As an example, the time element 208 can be a clock. As a further example, the time element 208 can transmit information to one or more of the license generation service 126 and the license decision service 128 for associating a time stamp with a particular event received by one or more of the license generation service 126 and the license decision service 128. In an aspect, one or more of the license generation service 126 and the license decision service 128 can cooperate with the time element 208 to associate a time stamp with events having an effect on the content delivered to the CT 120 and/or the user device 124, such as, for example, license request, license grant, subscription life-cycle, license denial, a channel tune, a remote tune, remote control events, playpoint audits, playback events, program events including a program start time and/or end time and/or a commercial/intermission time, and/or playlist timing events, and the like.
In an aspect, a storage device 210 can be in communication with one or more of the license generation service 126 to allow the one or more of the license generation service 126 to store and/or retrieve data to/from the storage device 210. As an example, the storage device 210 can store data relating to timing data 212 and/or license data 214 relating to content transmitted or scheduled to be transmitted to the CT 120 and/or the user device 124. In an aspect, the timing data 212 can be a time stamp or other time marker for indicating a date and/or time associated with one or more of a transmission of content, a request for content, a request for playback, a storage of content, a deletion of content, and/or a state/status and/or a change in state/status of an entitlement or user right. As an example, the timing data 212 can comprise any number of time-related entries and/or markers. As a further example, the timing data 212 can comprise one or more of a table of time-related data entries, a timing log, a database of time-related information, and the like. Other information can be stored as the timing data.
In an aspect, the license data 214 can comprise information relating to the permissions and/or entitlements associated with a particular user and/or device. As an example, the license data 214 can comprise information relating to access control management for a particular device and/or formatted system or software. In an aspect, the license data 214 can be associated with a source of the content and/or a content consumer content player, encoder, rendering system, etc.). As a further example, the license data 214 can have time stamps or markers associated therewith. In an aspect, the license data 214 can be classified based upon specific types, classifications, or formats of license generation. As an example, a license generation service for a first service can rely on license data. 214 associated with the first solution, while a license generation service for a second solution can rely on license data 214 associated with the second solution. In an aspect, the license data 214 can be used to generate a license to facilitate the consumption of content via a particular device, system, or software. The storage device 210 can store information relating to users, user preferences, and user devices and configurations.
In an aspect, a storage device 216 can be in communication with one or more of the license decision services 128 to allow the one or more of the license generation services 126 to store and/or retrieve data to/from the storage device 216. As an example, the storage device 216 can store data relating to content data 218 and/or user rights data 220. In an aspect, the storage device 216 can store data relating to content transmitted or scheduled to be transmitted to the CT 120 and/or the user device 124.
In an aspect, the content data 218 can comprise information relating to the permissions and/or entitlements associated with a particular content and/or device. As an example, the content data 218 can comprise information, such as subscription information, identification information, location information, and/or timing information relating to a particular content, media, and/or programming. In an aspect, the content data 218 can be associated with a source of the content. As a further example, the content data 218 can have time stamps or markers associated therewith. In an aspect, the content data 218 can be used to determine whether a request for a license to particular content should be granted or denied. For example, a particular content offering can have associated therewith content data 218 comprising requirements that must be met in order to grant a license to the content offering. The storage device 216 can store information relating to content, entitlement, users, devices and configurations relating to the same.
In an aspect, the user rights data 220 can comprise information relating to the permissions and/or entitlements associated with a particular user and/or device. As an example, the user rights data 220 can comprise information, such as subscription information, identification information, location information, and/or timing information relating to a particular user or user device. In an aspect, the user rights data 220 can be associated with a source of the content. As a further example, the user rights data 220 can have time stamps or markers associated therewith. The storage device 216 can store information relating to users, user preferences, and user devices and configurations.
In an aspect, user rights can be authorized and/or authenticated based upon one or more of the timing data 214, the license data 216, the content data 218, and the user rights data 220. In an aspect, a user can consume content as long as the user has the appropriate user rights associated with the content.
In an aspect, a system and network can be configured to control presentation of various types of content on a plurality of devices. In an aspect, user rights and/or entitlement to consume various content can be processed to determine whether a particular user and/or device has permission to consume the content.
In an aspect, illustrated in FIG. 3A, provided are methods for controlling media content presented to a user. In step 302, content can be presented to a user and/or a device such as user device 124, CT 120, display device 121, or the like. As an example, one or more content options, such as menu items, selectable elements, programming guides, video on demands, or recorded content lists, can be presented to a user such as on a display (e.g., display device 121), as illustrated in FIG. 3B.
Returning to FIG. 3A, in step 304, a selection of a content option can be received. In an aspect, a user can select one or more content options presented in step 302. As an example, a user can select one or more content options relating to content that a user desires to consume. In an aspect, one or more content options can comprise a menu item, programming guide, control option, media playback, media recording, video-on-demand options, pay-per-view options, options relating to streaming audio/video, and the like.
In step 306, access can be requested for particular content. In an aspect, recipient of the selection of the content option can request access information. As an example, a device configured to present content options to a user can receive information relating to the selection of one or more content options. As a further example, the device can request access to the content associated with the selected content option. In an aspect, the access information can be requested from a content server or system configured to manage content distribution and/or access control. As an example, access information can be requested from and/or provided by one or more of an enterprise service registry and/or a configuration file. As a further example, the access information can be dynamically generated into presentation expressions (e.g., JavaScript, HTML, etc.) and/or inserted into a specific content file during packaging/encrypting as a license acquisition uniform resource locator (URL).
In step 308, access information can be received. In an aspect, a device requesting content or a license for content can receive the access information in response to the request for access in step 306. As an example, the device can request access to particular content. As a further example, the device can receive access information in response to the request for access. In an aspect, the access information can comprise location information relating to a system and/or service for access control (e.g., license generation service 126). As an example, the location information can comprise a uniform resource identifier (URI) such as a URL. As a further example, the URL can be associated with an access control system or service.
In an aspect, the access information can comprise data relating to a particular format. As a further example, each of a plurality of formats of content or content readers can have particular location information. As such, when a particular format is requested, the returned access information can comprise the location information associated with the requested format. In an aspect, the access information can comprise a location identifier for an access control element associated with the selected content option. As an example, the access information can be encrypted. As a further example, the encryption can be associated with the compatible format e.g., format of content, compatible format for content reader, etc.).
In step 310, an access decision can be requested. In an aspect, the access decision can be a license. As an example, the access decision can be requested by transmitting a request to a first service (e.g., license generation service 126) associated with the location information. In an aspect, requesting an access decision can comprise requesting a license such as a digital rights management license. As an example, requesting an access decision can comprise transmitting a request to the URL received in step 308. As a further example, the request transmitted to the URL can comprise information relating to a user and/or device transmitting the request. In an aspect, requesting an access decision can comprise requesting a license decision. As an example, the first service can receive an access decision request and can call out to or forward the request to a second service (e.g., license decision service 128) or access control system.
In step 312, an access decision can be received. In an aspect, the access decision can be communicated to the requesting user and or device. As an example, the access decision can comprise a license to consume particular content. As a further example, the access decision can comprise an error response indicating a license has not been generated.
FIG. 4 illustrates various aspects of an exemplary system in which the present methods can operate. In an aspect, a plurality of the license generation services 126, 126′, 126″ and/or one or more license decision services 128 can be in communication with one or more of a plurality of user devices 124, 124′, 124″ the central location 101, the Internet, and/or a communication network to receive information relating to content being delivered to a particular user. As an example, other communications elements, such as software, virtual elements, computing devices, router devices, and the like, can comprise or serve as one or more of the license generation services 126, 126′, 126″ and the license decision services 128.
In an aspect, one or more of the user devices 124, 124′, 124″ can be associated and/or compatible with a particular format (e.g., DRM solution, encoding, rendering format, etc.). In an aspect, a format identifier 400, 400′, 400″ can be associated with the format of a particular user device 124, 124′, 124″. As an example, a first format identifier 400 can be associated with a first format compatible with one or more of the user devices 124, 124′, 124″. As another example, a second format identifier 400′ can be associated with a second format compatible with one or more of the user devices 124, 124′, 124″. As a further example, a third format identifier 400′ can be associated with a third format compatible with one or more of the user devices 124, 124′, 124″.
In an aspect, one or more of the license generation services 126, 126′, 126″ can be associated and/or compatible with a particular format (e.g., DRM solution, encoding, rendering format, etc.). In an aspect, a service identifier 402, 402′, 402″ can be associated with a particular one of the license generation services 126, 126′, 126″. As an example, a first service identifier 402 can be associated with a first license generation service 126. As another example, a second service identifier 402′ can be associated with a second license generation service 126′. As a further example, a third service identifier 402″ can be associated with a third license generation service 126″. In this way, each of the license generation services 126, 126′, 126″ can be associated with a discrete service identifier 402, 402′, 402″. As an example, one or more of the service identifiers 402, 402′, 402″ can be an addressable element such as a URL. As a further example, one or more of the user devices 124, 124′, 124″ can communicate with one or more of the license generation services 126, 126′, 126″ using the service identifiers 402, 402′, 402″.
In an aspect, a service identifier 404 can be associated with one or more of the license decision service 128. As an example, the service identifier 404 can be an addressable element such as a URL. As a further example, one or more of the user devices 124, 124′, 124″ and/or license generation services 126, 126′, 126″ can communicate with one or more of the license decision service 128 using the service identifier 404.
In an aspect, FIG. 5 illustrates a method for controlling content presented to one or more users and/or user devices. In step 502, a license request can be received. As an example, the license request can be received at first service element such as, for example, license generation services 126, 126′, 126″ associated with a first identifier such as, for example, service identifiers 402, 402′, 402″. In an aspect, one or more users and/or user devices can request a license to consume particular content. As an example, a particular device having a particular format can request a license from an associated service such as license generation services 126, 126′, 126″.
In step 504, user information can be received. As an example, the user information can relate to the license request. In an aspect, the user information can comprise the user rights data 220 and can relate to the permissions and/or entitlements associated with a particular user and/or device. As an example, the user information can comprise information, such as subscription information, identification information, location information, and/or timing information relating to a particular user or user device. In an aspect, the user information can be associated with a source of the content.
In step 506, access rights can be requested. As an example, the access rights can be requested from a second service element associated with a second identifier. As an example, requesting access rights can comprise transmitting a request to a URL associated with an access control system or service. As a further example, the request transmitted to the URL can comprise information relating to a user and/or device transmitting the request. In an aspect, requesting an access decision can comprise requesting a license decision from license decision service 128. As an example, the first service can receive an access decision request and can call out to or forward the request to a second service from license decision service 128 or access control system.
In step 508, a determination can be made regarding the granting of access rights. In an aspect, a user and/or device can have certain user rights associated with the content that the particular user and/or device can consume. As an example, a user may have the rights to store (e.g., buffer, cache, temporarily storage, long-term storage, local storage, remote, storage, etc.) certain programming on a digital recorder. As a further example, a user may have rights to consume particular content or programming. In an aspect, one or more license decision services 128 can determine whether a particular user and/or device has appropriate rights to consume certain content. As an example, one or more license decision services 128 can communicate a determination of entitlement (e.g., decision) to one or more license generating services 126 to facilitate generation of a license for particular content or media.
In step 510, if the access rights are granted, a license can be generated based upon one or more of the license request and the user information. If the access rights are denied, an error response can be generated at step 512.
In an aspect, the methods and systems can be implemented on a computing system such as computing device 601 as illustrated in FIG. 6 and described below. By way of example, one or more of the license generation service 126 and the license decision service 128 of FIG. 2 can be a computing device as illustrated in FIG. 6. Similarly, the methods and systems disclosed can utilize one or more computers to perform one or more functions in one or more locations, FIG. 6 is a block diagram illustrating an exemplary operating environment for performing the disclosed methods. One skilled in the art will appreciate that provided herein is a functional description and that the respective functions can be performed by software, hardware, or a combination of software and hardware. This exemplary operating environment is only an example of an operating environment and is not intended to suggest any limitation as to the scope of use or functionality of operating environment architecture. Neither should the operating environment be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the exemplary operating environment.
The present methods and systems can be operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known computing systems, environments, and/or configurations that can be suitable for use with the systems and methods comprise, but are not limited to, personal computers, server computers, laptop devices, and multiprocessor systems. Additional examples comprise set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that comprise any of the above systems or devices, and the like.
The processing of the disclosed methods and systems can be performed by software components. The disclosed systems and methods can be described in the general context of computer-executable instructions, such as program modules, being executed by one or more computers or other devices. Generally, program modules comprise computer code, routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The disclosed methods can also be practiced in grid-based and distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules can be located in both local and remote computer storage media including memory storage devices.
Further, one skilled in the art will appreciate that the systems and methods disclosed herein can be implemented via a general-purpose computing device in the form of a computer 601. The components of the computer 601 can comprise, but are not limited to, one or more processors or processing units 603, a system memory 612, and a system bus 613 that couples various system components including the processor 603 to the system memory 612. In the case of multiple processing units 603, the system can utilize parallel computing.
The system bus 613 represents one or more of several possible types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures can comprise an Industry Standard Architecture (ISA) bus, a. Micro Channel Architecture (MCA) bus, an Enhanced ISA (EISA) bus, a Video Electronics Standards Association (VESA) local bus, an Accelerated Graphics Port (AGP) bus, and a Peripheral Component Interconnects (PCI), a PCI-Express bus, a Personal Computer Memory Card Industry Association (PCMCIA), Universal Serial Bus (USB) and the like. The bus 613, and all buses specified in this description can also be implemented over a wired or wireless network connection and each of the subsystems, including the processor 603, a mass storage device 604, an operating system 605, access control software 606, access control data 607, a network adapter 608, system memory 612, an Input/Output Interface 610, a display adapter 609, a display device 611, and a human machine interface 602, can be contained within one or more remote computing devices 614 a,b,c at physically separate locations, connected through buses of this form, in effect implementing a fully distributed system.
The computing device 601 typically comprises a variety of computer readable media. Exemplary readable media can be any available media that is accessible by the computing device 601 and comprises, for example and not meant to be limiting, both volatile and non-volatile media, removable and non-removable media. The system memory 612 comprises computer readable media in the form of volatile memory, such as random access memory (RAM), and/or non-volatile memory, such as read only memory (ROM). The system memory 612 typically contains data, such as access control data 607, and/or program modules, such as operating system 605 and access control software 606 that are immediately accessible to and/or are presently operated on by the processing unit 603.
In another aspect, the computing 601 can also comprise other removable/non-removable, volatile/non-volatile computer storage media. By way of example, FIG. 6 illustrates a mass storage device 604 which can provide non-volatile storage of computer code, computer readable instructions, data structures, program modules, and other data for the computing device 601. For example and not meant to be limiting, a mass storage device 604 can be a hard disk, a removable magnetic disk, a removable optical disk magnetic cassettes or other magnetic storage devices, flash memory cards, CD-ROM, digital versatile disks (DVD) or other optical storage, random access memories (RAM), read only memories (ROM), electrically erasable programmable read-only memory (EEPROM), and the like.
Optionally, any number of program modules can be stored on the mass storage device 604, including by way of example, an operating system 605 and access control software 606. Each of the operating system 605 and access control software 606 (or some combination thereof) can comprise elements of the programming and the access control software 606. Access control data 607 can also be stored on the mass storage device 604. Access control data 607 can be stored in any of one or more databases known in the art. Examples of such databases comprise, DB2®, Microsoft® Access, Microsoft® SQL Server, Oracle®, mySQL, PostgreSQL, and the like. The databases can be centralized or distributed across multiple systems.
In another aspect, the user can enter commands and information into the computer 601 via an input device (not shown). Examples of such input devices comprise, but are not limited to, a keyboard, pointing device (e.g., a “mouse”), a microphone, a joystick, a scanner, visual systems, such as Microsoft's Kinect, audio systems that process sound such as music or speech, a traditional silver remote control, tactile input devices such as gloves, touch-responsive screen, body coverings, and the like These and other input devices can be connected to the processing unit 603 via a human machine interface 602 that is coupled to the system bus 613, but can be connected by other interface and bus structures, such as a parallel port, game port, an IEEE 1394 Port (also known as a Firewire port), a serial port, or a universal serial bus (USB).
In yet another aspect, a display device 611 can also be connected to the system bus 613 via an interface, such as a display adapter 609. It is contemplated that the computer 601 can have more than one display adapter 609 and the computing device 601 can have more than one display device 611. For example, a display device can be a monitor, an LCD (Liquid Crystal Display), or a projector. In addition to the display device 611, other output peripheral devices can comprise components such as speakers (not shown) and a printer (not shown) which can be connected to the computing device 601 via Input/Output Interface 610. Any step and/or result of the methods can be output in any form to an output device. Such output can be any form of visual representation, including, but not limited to, textual, graphical, animation, audio, tactile, and the like. The display 611 and computing device 601 can be part of one device, or separate devices.
The computing device 601 can operate in a networked environment using logical connections to one or more remote computing devices 614 a,b,c. By way of example, a remote computing device can be a personal computer, portable computer, a smartphone, a server, a router, a network computer, a peer device or other common network node, and so on. Logical connections between the computing device 601 and a remote computing device 614 a,b,c can be made via a network 615, such as a local area network (LAN) and a general wide area network (WAN). Such network connections can be through a network adapter 608. A network adapter 608 can be implemented in both wired and wireless environments. Such networking environments are conventional and commonplace in dwellings, offices, enterprise-wide computer networks, intranets, and the Internet.
For purposes of illustration, application programs and other executable program components such as the operating system 605 are illustrated herein as discrete blocks, although it is recognized that such programs and components reside at various times in different storage components of the computing device 601, and are executed by the data processor(s) of the computer. An implementation of access control software 606 can be stored on or transmitted across some form of computer readable media. Any of the disclosed methods can be performed by computer readable instructions embodied on computer readable media. Computer readable media can be any available media that can be accessed by a computer. By way of example and not meant to be limiting, computer readable media can comprise “computer storage media” and “communications media.” “Computer storage media” comprise volatile and non-volatile removable and non-removable media implemented in any methods or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data. Exemplary computer storage media comprises, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer.
The methods and systems can employ Artificial Intelligence techniques such as machine learning and iterative learning. Examples of such techniques include, but are not limited to, expert systems, case based reasoning, Bayesian networks, behavior based AI, neural networks, fuzzy systems, evolutionary computation (e.g. genetic algorithms), swarm intelligence (e.g. ant algorithms), and hybrid intelligent systems (e.g. Expert inference rules generated through a neural network or production rules from statistical learning).
While the methods and systems have been described in connection with preferred embodiments and specific examples, it is not intended that the scope be limited to the particular embodiments set forth, as the embodiments herein are intended in all respects to be illustrative rather than restrictive.
Unless otherwise expressly stated, it is in no way intended that any method set forth herein be construed as requiring that its steps be performed in a specific order. Accordingly, where a method claim does not actually recite an order to be followed by its steps or it is not otherwise specifically stated in the claims or descriptions that the steps are to be limited to a specific order, it is no way intended that an order be inferred, in any respect. This holds for any possible non-express basis for interpretation, including: matters of logic with respect to arrangement of steps or operational flow; plain meaning derived from grammatical organization or punctuation; the number or type of embodiments described in the specification.
It will be apparent to those skilled in the art that various modifications and variations can be made without departing from the scope or spirit. Other embodiments will be apparent to those skilled in the art from consideration of the specification and practice disclosed herein. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit being indicated by the following claims.

Claims (26)

What is claimed is:
1. A method comprising:
receiving a selection of a content option;
receiving access information based upon the selected content option, the access information comprising a first uniform resource identifier, wherein the first uniform resource identifier is associated with one of a plurality of digital rights management solutions;
requesting access rights from a first service using the first uniform resource identifier, wherein the first service is configured to request an access decision from a second service based upon the requested access rights,
wherein the second service is accessed through a second uniform resource identifier,
wherein the access decision relates to the selected content option,
wherein the second service is configured to receive access decision requests from a plurality of first services,
wherein the access decision relates at least in part to a compatible format, and
wherein the first service is configured to generate a license if the access rights are granted and generate a denial of license if the access rights are denied; and
receiving the generated license or the denial of license based upon the access decision.
2. The method of claim 1, wherein the access information is encrypted.
3. The method of claim 2, wherein the encryption is associated with the compatible format.
4. The method of claim 1, wherein the second uniform resource identifier comprises a uniform resource locator.
5. The method of claim 1, wherein the first uniform resource identifier comprises a uniform resource locator.
6. The method of claim 5, wherein the requesting the access rights from the first service using the first uniform resource identifier comprises transmitting a request according to the uniform resource locator.
7. The method of claim 6, wherein the transmitting the request according to the uniform resource locator comprises transmitting information relating to a user transmitting the request.
8. The method of claim 1, wherein the access rights comprise a digital rights management license.
9. The method of claim 1, wherein the first service is a license generation service associated with the compatible format.
10. The method of claim 1, wherein the second service is a license decision service distinct from the first service.
11. A method comprising:
receiving an access rights request at a first service element associated with a first uniform resource identifier, wherein the first uniform resource identifier is associated with one of a plurality of digital rights management solutions, and wherein the access rights request is based on access information associated with a selected content option;
receiving user information relating to the access rights request;
requesting, by the first service element, an access decision from a second service element based upon the requested access rights,
wherein the second service element is accessed through a second uniform resource identifier,
wherein the access decision relates to the selected content option,
wherein the second service element is configured to receive access decision requests from a plurality of first service elements, and
wherein the access decision relates at least in part to a compatible format;
if the access rights are granted, generating a license, at the first service element, based upon one or more of the access rights request and the user information; and
if the access rights are denied, generating a denial of license.
12. The method of claim 11, wherein the second uniform resource identifier comprises a uniform resource locator.
13. The method of claim 11, wherein the first uniform resource identifier comprises a uniform resource locator.
14. The method of claim 11, wherein the license is a digital rights management license.
15. The method of claim 11, wherein the first service element comprises a license generation service associated with the compatible format.
16. The method of claim 11, wherein the user information comprises information relating to digital rights associated with a user.
17. The method of claim 11, wherein the second service element comprises a license decision service.
18. A method comprising:
receiving a first access decision request from a first service element associated with a first uniform resource identifier, wherein the first service element comprises a license generation service associated with a first compatible format;
receiving first user information relating to the first access decision request;
determining first access rights based upon the first user information;
transmitting the first access rights determination to the first service element, wherein the first service element is configured to generate a first license if the first access rights are granted and generate a first denial of license if the first access rights are denied;
receiving a second access decision request from a second service element associated with a second uniform resource identifier, wherein the second service element comprises a license generation service associated with a second compatible format, and wherein the first service element is different from the second service element;
receiving second user information relating to the second access decision request;
determining second access rights based upon the second user information; and
transmitting the second access rights determination to the second service element, wherein the second service element is configured to generate a second license if the second access rights are granted and generate a second denial of license if the second access rights are denied.
19. The method of claim 18, wherein the first uniform resource identifier comprises a uniform resource locator.
20. The method of claim 18, wherein the second uniform resource identifier comprises a uniform resource locator.
21. The method of claim 18, wherein the first compatible format is different from the second compatible format.
22. The method of claim 18, wherein the first user information comprises information relating to digital rights associated with a user.
23. The method of claim 18, wherein the second user information comprises information relating to digital rights associated with a user.
24. The method of claim 1, further comprising requesting the access information in response to the receiving the selection of the content option.
25. The method of claim 24, wherein the access information is requested from a content server.
26. The method of claim 1, wherein the first service forwards all received access rights requests using the second uniform resource identifier.
US13/671,139 2012-11-07 2012-11-07 Methods and systems for processing content rights Active US9177158B2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US13/671,139 US9177158B2 (en) 2012-11-07 2012-11-07 Methods and systems for processing content rights
US14/859,939 US10248768B2 (en) 2012-11-07 2015-09-21 Methods and systems for processing content rights
US16/272,886 US11080370B2 (en) 2012-11-07 2019-02-11 Methods and systems for processing content rights
US17/364,458 US20220164415A1 (en) 2012-11-07 2021-06-30 Methods and systems for processing content rights

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/671,139 US9177158B2 (en) 2012-11-07 2012-11-07 Methods and systems for processing content rights

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/859,939 Continuation US10248768B2 (en) 2012-11-07 2015-09-21 Methods and systems for processing content rights

Publications (2)

Publication Number Publication Date
US20140130185A1 US20140130185A1 (en) 2014-05-08
US9177158B2 true US9177158B2 (en) 2015-11-03

Family

ID=50623667

Family Applications (4)

Application Number Title Priority Date Filing Date
US13/671,139 Active US9177158B2 (en) 2012-11-07 2012-11-07 Methods and systems for processing content rights
US14/859,939 Active 2033-02-02 US10248768B2 (en) 2012-11-07 2015-09-21 Methods and systems for processing content rights
US16/272,886 Active 2033-02-11 US11080370B2 (en) 2012-11-07 2019-02-11 Methods and systems for processing content rights
US17/364,458 Pending US20220164415A1 (en) 2012-11-07 2021-06-30 Methods and systems for processing content rights

Family Applications After (3)

Application Number Title Priority Date Filing Date
US14/859,939 Active 2033-02-02 US10248768B2 (en) 2012-11-07 2015-09-21 Methods and systems for processing content rights
US16/272,886 Active 2033-02-11 US11080370B2 (en) 2012-11-07 2019-02-11 Methods and systems for processing content rights
US17/364,458 Pending US20220164415A1 (en) 2012-11-07 2021-06-30 Methods and systems for processing content rights

Country Status (1)

Country Link
US (4) US9177158B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150142679A1 (en) * 2013-11-15 2015-05-21 Adobe Systems Incorporated Provisioning rules to manage user entitlements
US10248768B2 (en) 2012-11-07 2019-04-02 Comcast Cable Communications Management, Llc Methods and systems for processing content rights

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060107046A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US20080046978A1 (en) * 2006-08-07 2008-02-21 Time Warner Cable, Inc. System and method for establishing and enforcing service rules in a service provider network
US7483958B1 (en) * 2001-03-26 2009-01-27 Microsoft Corporation Methods and apparatuses for sharing media content, libraries and playlists
US20090165080A1 (en) * 2007-12-20 2009-06-25 Samsung Electronics Co., Ltd Generic rights token and drm-related service pointers in a common protected content file
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US7748030B1 (en) * 2003-06-27 2010-06-29 Realnetworks, Inc. Licensing digital content use
US7805371B2 (en) * 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
US20100250389A1 (en) * 2009-03-31 2010-09-30 Sony Dadc Austria Ag Method, system, license server for providing a license to a user for accessing a protected content on a user device and software module
US20110061096A1 (en) * 2007-03-30 2011-03-10 Sandisk Corporation Controlling access to digital content
US20120011596A1 (en) * 2009-03-19 2012-01-12 Fasoo. Com Co., Ltd System and method of protecting digital media contents

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002014991A2 (en) * 2000-08-11 2002-02-21 Incanta, Inc. Resource distribution in network environment
US7149722B1 (en) * 2000-09-28 2006-12-12 Microsoft Corporation Retail transactions involving distributed and super-distributed digital content in a digital rights management (DRM) system
US8055899B2 (en) * 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US7774279B2 (en) * 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
WO2003013141A1 (en) * 2001-07-31 2003-02-13 Matsushita Electric Industrial Co., Ltd. System, apparatus, and method of contents distribution, and program and program recording medium directed to the same
US20040039594A1 (en) * 2002-01-09 2004-02-26 Innerpresence Networks, Inc. Systems and methods for dynamically generating licenses in a rights management system
AU2003221995A1 (en) * 2002-03-14 2003-09-29 Contentguard Holdings, Inc. System and method for graphical rights expressions
US7891007B2 (en) * 2002-06-28 2011-02-15 Microsoft Corporation Systems and methods for issuing usage licenses for digital content and services
KR100493904B1 (en) * 2003-09-18 2005-06-10 삼성전자주식회사 Method for DRM license supporting plural devices
DE10350083A1 (en) * 2003-10-27 2005-06-23 Siemens Ag Method for transmitting encrypted user data objects
US20050187879A1 (en) * 2004-02-19 2005-08-25 Microsoft Corporation Persistent license for stored content
US20050195978A1 (en) * 2004-03-04 2005-09-08 Miodrag Babic Method and apparatus for encoding and selective distribution of licensed digital content
KR20050096040A (en) * 2004-03-29 2005-10-05 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
CN1950806A (en) * 2004-04-30 2007-04-18 松下电器产业株式会社 Digital copyright management using secure device
US7711647B2 (en) * 2004-06-10 2010-05-04 Akamai Technologies, Inc. Digital rights management in a distributed network
US20060056324A1 (en) * 2004-09-10 2006-03-16 Nokia Corporation Apparatus and method to provide mobile music appliance with subscription-based play-list service
KR100739176B1 (en) * 2004-11-09 2007-07-13 엘지전자 주식회사 System and method for protecting unprotected digital contents
US20060098624A1 (en) * 2004-11-10 2006-05-11 Morgan David P Using session initiation protocol
US8181266B2 (en) * 2005-01-13 2012-05-15 Samsung Electronics Co., Ltd. Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
US20090133129A1 (en) * 2006-03-06 2009-05-21 Lg Electronics Inc. Data transferring method
TW200820714A (en) * 2006-10-17 2008-05-01 Sunplus Technology Co Ltd Method of exchanging multimedia data for open mobile alliance
US8397264B2 (en) * 2006-12-29 2013-03-12 Prodea Systems, Inc. Display inserts, overlays, and graphical user interfaces for multimedia systems
US7644044B2 (en) * 2007-04-04 2010-01-05 Sony Corporation Systems and methods to distribute content over a network
KR101431741B1 (en) * 2007-08-01 2014-08-20 삼성전자주식회사 Apparatus and method for transferring contents in portable terminal
US7962947B2 (en) * 2007-10-15 2011-06-14 Verimatrix, Inc. Content delivery proxy system and method
US8561130B2 (en) * 2008-02-19 2013-10-15 Sandisk Technologies Inc. Personal license server and methods for use thereof
KR100973576B1 (en) * 2008-03-26 2010-08-03 주식회사 팬택 Method and device for generating right object, method and device for transferring right object and method and device for receiving right object
US8688841B2 (en) * 2008-06-05 2014-04-01 Modena Enterprises, Llc System and method for content rights based on existence of a voice session
US8464325B2 (en) * 2009-01-26 2013-06-11 Apple Inc. Method and system for verifying entitlement to access content by URL validation
JP2010192944A (en) * 2009-02-13 2010-09-02 Sony Corp Content distribution apparatus, content use apparatus, content distribution system, content distribution method and program
US8468608B1 (en) * 2009-03-30 2013-06-18 Symantec Corporation Enforcing digital rights management in a heterogeneous environment
CN103003821B (en) * 2010-07-19 2016-05-18 三星电子株式会社 For the DRM method and apparatus of service is provided
US8918645B2 (en) * 2010-09-24 2014-12-23 Amazon Technologies, Inc. Content selection and delivery for random devices
US20120079095A1 (en) * 2010-09-24 2012-03-29 Amazon Technologies, Inc. Cloud-based device synchronization
KR101854919B1 (en) * 2010-10-07 2018-05-04 삼성전자주식회사 Method and apparatus for providing drm service
US8464304B2 (en) * 2011-01-25 2013-06-11 Youtoo Technologies, LLC Content creation and distribution system
KR20120102450A (en) * 2011-03-08 2012-09-18 삼성전자주식회사 Method and apparatus for managing contents to sharing contents among devices
KR20120122616A (en) * 2011-04-29 2012-11-07 삼성전자주식회사 Method and apparatus for providing service
US9177158B2 (en) 2012-11-07 2015-11-03 Theplatform, Llc Methods and systems for processing content rights
US9613190B2 (en) * 2014-04-23 2017-04-04 Intralinks, Inc. Systems and methods of secure data exchange

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7483958B1 (en) * 2001-03-26 2009-01-27 Microsoft Corporation Methods and apparatuses for sharing media content, libraries and playlists
US7805371B2 (en) * 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
US7748030B1 (en) * 2003-06-27 2010-06-29 Realnetworks, Inc. Licensing digital content use
US20060107046A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US20080046978A1 (en) * 2006-08-07 2008-02-21 Time Warner Cable, Inc. System and method for establishing and enforcing service rules in a service provider network
US20110061096A1 (en) * 2007-03-30 2011-03-10 Sandisk Corporation Controlling access to digital content
US20090165080A1 (en) * 2007-12-20 2009-06-25 Samsung Electronics Co., Ltd Generic rights token and drm-related service pointers in a common protected content file
US20120011596A1 (en) * 2009-03-19 2012-01-12 Fasoo. Com Co., Ltd System and method of protecting digital media contents
US20100250389A1 (en) * 2009-03-31 2010-09-30 Sony Dadc Austria Ag Method, system, license server for providing a license to a user for accessing a protected content on a user device and software module

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10248768B2 (en) 2012-11-07 2019-04-02 Comcast Cable Communications Management, Llc Methods and systems for processing content rights
US20150142679A1 (en) * 2013-11-15 2015-05-21 Adobe Systems Incorporated Provisioning rules to manage user entitlements

Also Published As

Publication number Publication date
US20190278888A1 (en) 2019-09-12
US20160078201A1 (en) 2016-03-17
US20140130185A1 (en) 2014-05-08
US10248768B2 (en) 2019-04-02
US11080370B2 (en) 2021-08-03
US20220164415A1 (en) 2022-05-26

Similar Documents

Publication Publication Date Title
US11706200B2 (en) Tracking and analyses of content presentation
US20210209242A1 (en) Methods and systems for managing data assets
US20220164415A1 (en) Methods and systems for processing content rights
US20130304712A1 (en) System and method for validation
US10785202B2 (en) System and method for processing user rights
US20200034515A1 (en) Digital rights management interface
US20170142110A1 (en) System and method of preauthorizing content
US9742825B2 (en) Systems and methods for configuring devices

Legal Events

Date Code Title Description
AS Assignment

Owner name: THEPLATFORM FOR MEDIA, INC., WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:STAPPENBECK, ALFRED J.;REEL/FRAME:029257/0881

Effective date: 20121015

AS Assignment

Owner name: THEPLATFORM, LLC, WASHINGTON

Free format text: MERGER AND CHANGE OF NAME;ASSIGNORS:THEPLATFORM FOR MEDIA, LLC;THEPLATFORM, LLC;REEL/FRAME:033760/0655

Effective date: 20140602

Owner name: THEPLATFORM FOR MEDIA, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:THE PLATFORM FOR MEDIA, INC.;REEL/FRAME:033764/0726

Effective date: 20140319

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: COMCAST CABLE COMMUNICATIONS MANAGEMENT, LLC, PENNSYLVANIA

Free format text: MERGER AND CHANGE OF NAME;ASSIGNORS:THEPLATFORM, LLC;COMCAST CABLE COMMUNICATIONS MANAGEMENT, LLC;REEL/FRAME:043758/0850

Effective date: 20170601

Owner name: COMCAST CABLE COMMUNICATIONS MANAGEMENT, LLC, PENN

Free format text: MERGER AND CHANGE OF NAME;ASSIGNORS:THEPLATFORM, LLC;COMCAST CABLE COMMUNICATIONS MANAGEMENT, LLC;REEL/FRAME:043758/0850

Effective date: 20170601

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8